US8751424B1 - Secure information classification - Google Patents

Secure information classification Download PDF

Info

Publication number
US8751424B1
US8751424B1 US13/327,046 US201113327046A US8751424B1 US 8751424 B1 US8751424 B1 US 8751424B1 US 201113327046 A US201113327046 A US 201113327046A US 8751424 B1 US8751424 B1 US 8751424B1
Authority
US
United States
Prior art keywords
classifier
documents
features
text
rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US13/327,046
Inventor
Richard H. Wojcik
Ping Xue
Stephen R. Poteet
Philip Harrison
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Boeing Co
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Priority to US13/327,046 priority Critical patent/US8751424B1/en
Assigned to THE BOEING COMPANY reassignment THE BOEING COMPANY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HARRISON, PHILIP, POTEET, STEPHEN R., WOJCIK, RICHARD H., XUE, PING
Application granted granted Critical
Publication of US8751424B1 publication Critical patent/US8751424B1/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • G06F16/353Clustering; Classification into predefined classes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Definitions

  • This invention relates to systems and methods to detect and classify sensitive information, and to manage documents containing sensitive information.
  • the invention proposes to take advantage of the respective strengths and weaknesses of rule-based classifiers and statistical classifiers for this purpose, especially in the development of such a system, by combining them into a single system.
  • Rule-based classifiers tend to be more precise and their development leverages the knowledge and intuitions of the analyst/user.
  • the analyst/user cannot anticipate all the ways documents might express some of the concepts related to sensitive classification. They can recognize the sensitive expressions when they see them but cannot always know in advance the words and phrases that will make reference to them.
  • Statistical classifiers are trained from data that has been tagged by some analyst, and can automatically find the words and phrases that best capture the analyst's judgment about what concepts a document expresses.
  • developing a tagged set of documents that can be used to train a statistical classifier is a time consuming task.
  • the resulting system consisting of a final set of Boolean rules and a statistical classifier, can then be used, either by the original analyst/user or by other users, to suggest classification categories for other documents and what words and phrases were used by the system in determining those classification categories, for use in classification, declassification, or downgrading the document.
  • a system as described herein receives a security policy guide that specifies limitations on what types of information can be passed to various types of people and organizations with specified security clearance levels.
  • the system first interacts with the user to highlight and possibly paraphrase informal and high-level rules in the security policies to allow automatic extraction of words and phrases from those rules. It then displays those words and phrases to the security analyst to use in constructing a set of formal rules (in one implementation, Boolean rules) intended to capture these limitations.
  • the words and phrases may be supplemented by related words and phrases from on-line dictionaries and other lexical resources.
  • the system receives a first set of formal rules from the security analyst operating the system.
  • the system then applies the first set of formal rules to a first set of documents to generate a first set of tags for the first set of documents.
  • the first set of tags is intended to approximate the limitations specified in the security policy guide.
  • the first set of documents and the first set of tags are then used by the system to train a statistical classifier (in one implementation, a Na ⁇ ve Bayes classifier).
  • the trained statistical classifier is then applied to the first set of documents to generate a second set of tagged documents representing the limitations specified in the security policy guide.
  • the documents that are classified differently by the statistical classifier than the first set of rules and the words and phrases used by the statistical classifier may be applied as feedback to refine the first set of rules to create a second set of rules.
  • This feedback process may be repeated iteratively to refine the set of rules and the statistical text classifier until the output is satisfactory to the security analyst.
  • the resulting system can then be used by other users to determine the appropriate level of classification of a new document or what sections need to be redacted in order to release it to another organization with a lower level of security classification than the document is marked for.
  • a method to develop document classification in a document classification system comprises (1) extracting a list of key words and phrases from a policy guide or set of informal rules, (2) receiving a set of Boolean rules from a user of the system based on those words and phrases, (3) applying the Boolean rule set to selected documents to generate a set of tagged training documents, (4) using the tagged training set to train a statistical classifier, (5) applying the statistical classifier to the training set, possibly tagging additional documents as sensitive and generating an additional set of words or phrases correlated to the sensitive concepts in the policy guide, and (6) presenting the newly or differently classified documents and the additional words or phrases in the user interface for review by a user of the system.
  • a computer-based system to develop a document classification system comprising a non-transitory memory module, a computer-based processing device coupled to memory and logic instruction stored in the non-transitory memory module which, when executed by the processing device, the logic instructions configure the processing device to receive, from a user of the system, a Boolean rule set, to apply the Boolean rule set to one or more selected documents to generate a set of tagged training documents, to use the tagged training documents to train a statistical text classifier, to apply the trained statistical text classifier to the training set, possibly tagging additional documents and generating additional words or phrases correlated to the tags, and to provide the newly classified documents and the additional words or phrases to the user interface for review by a user of the system.
  • a computer program product comprising logic instructions stored in a non-transitory memory module which, when executed by the processing device, configures the processing device to manage document classification in a document classification system by performing operations that comprise receiving from a user of the system a list of keywords or phrases to build a Boolean rule set based on sensitive information policies defined in a policy guide, applying the Boolean rule set to one or more selected documents to generate a set of tagged training documents, training a statistical text classifier with the training set, thereby generating additional words or phrases correlated to the list of sensitive concepts in the policy guide, applying the trained statistical classifier to the training documents to generate a new classification for one or more documents in the training set, and providing the new classification and the additional words or phrases to the user interface for review by a user of the system.
  • FIG. 1 is a schematic illustration of an environment in which secure information classification may be implemented, according to embodiments.
  • FIGS. 2-4 are flowcharts illustrating operations in methods for secure information classification, according to embodiments.
  • FIG. 5 is a schematic illustration of a computing system which may be adapted to implement secure information classification, according to embodiments.
  • Described herein are exemplary methods and systems for secure information classification.
  • the methods described herein enable a user of the system to implement a process pursuant to which Boolean rules and a statistical text classifier may be refined iteratively to enhance the efficacy of text classification and reveal the words and phrases relevant to a given classification.
  • a set of rules which in one implementation consists of Boolean rules, may be used to identify and tag concepts represented by associations of words in a defined set of one or more documents, which are then used as a “training set” for the statistical classification system, which in one implementation consists of Bayesian classifiers.
  • the tagged documents are provided to a text classifier, which analyzes the documents and assigns one or more properties to the documents, which may include a document classification within a security classification scheme.
  • the trained statistical classifier is then applied to the training set of documents, possibly resulting in new or different expressions being considered sensitive.
  • the output of the statistical text classifier is provided as feedback to a user of the system, who can revise or update the content of the Boolean rules in response thereto. In this manner an iterative process may be implemented which enables a user of the system to refine the Boolean search terms and logic to tune the text classifier.
  • documents generated by a government project may need to be given a certain level of security classification to protect them from being passed to people or organizations that do not have the proper level of clearance.
  • documents in both government and non-government, settings may contain information that needs to be protected by the International Traffic in Arms Regulations (ITAR) from being given to non-US persons.
  • ITAR International Traffic in Arms Regulations
  • documents generated inside a company may need to be reviewed by the company for potential exposure of any of the company's Intellectual Property before they can be released or published outside the company.
  • classified government documents i.e. those with a security classification
  • classified government documents may need to be shared in part with other organizations with a lower level of clearance than the document is marked for (downgraded). If only certain parts of the document (words, phrases, sentences, paragraphs, or whole sections) actually contain information at the higher clearance level, the document may be sharable after those sections are redacted (blacked out).
  • the subject matter described herein enables a process for creating a system specialized to a particular type of security classification system that will automatically suggest a security classification level for a document and indicate what words, or phrases in the document suggest that it requires that level of security classification.
  • This can help guide a security analyst using the (already developed) system to determine 1) whether a document should be classified at a certain level; 2) whether it has any information that would prevent it from being declassified when its period of review comes up; or 3) what parts of a document make it sensitive at various levels, so that the analyst can determine if it can be released after some parts are redacted and what parts those might be.
  • classification used in this application have two related but distinct concepts: (i) levels of security classification (e.g. Secret, Top Secret levels of classification), and (ii) text classification (e.g. tags, categories or classes) that one assigns words, phrases or sentences in a document.
  • levels of security classification e.g. Secret, Top Secret levels of classification
  • text classification e.g. tags, categories or classes
  • Systems and methods described herein implement a combination of rule-based (e.g. Boolean) system and a statistical (e.g. Bayesian) system to enable automatic text classification assigning a level of security classification to a document by detecting the sensitive information (represented by words and phrases) that is relevant to that level of security classification contained in the document.
  • FIG. 1 is a schematic illustration of an environment 100 in which secure information classification may be implemented, according to embodiments.
  • an organization may maintain secure information policies 110 which govern the control of and access to secure information managed by the organization.
  • Secure information policies may be expressed in written regulations or policies which may be managed by personnel with supervisory authority over the information.
  • FIG. 1 illustrates the components and information flow involved during the development of a particular instance of the sensitive information classification system in some embodiments.
  • Users may interact with the environment via one or more user interfaces on a computing system 180 .
  • a user may interact with a rule/class manager module 120 to implement one or more Boolean rules 130 for text analysis.
  • the Boolean text classifier 130 may be applied to tag a training set 140 of documents with metadata, and the tagged documents may be provided to a statistical text classifier 150 for training.
  • the combined results 160 of the Boolean rules analysis and the text classifier are provided as feedback to the rule/class manager module 120 such that a user of the system may modify the Boolean rules 130 , which in turn can be used to tune the statistical text classifier 150 .
  • the process can iterate until the user is satisfied that the resulting system (consisting of both a set of Boolean rules and a statistical classifier) is sufficiently accurate or as accurate as possible given the security guide. For example, the process may iterate until the classification scheme satisfies a desired accuracy threshold. Aspects of the environment 100 will be explained in greater detail with reference to FIGS. 2-5 .
  • FIG. 2 illustrates the components and information flow that are involved during the use of an already developed instance of the sensitive information classification system in some embodiments.
  • users may interact with the environment via one or more user interfaces on a computing system 180 .
  • the user submits a document to a Document Classification Manager module 210 .
  • the Document Classification Manager then submits the document to one or more Boolean Rules module 220 , the final results of the Boolean rules from the development phase.
  • the Document Classification Manager module 210 also submits the document to the Statistical Text Classifier module 230 .
  • the Document Classification Manager module 210 collects the results from both the Boolean Rules module 220 and the Statistical Text Classifier module 230 , both the class or classes assigned to the document by modules 220 and 230 and the words and phrases used to determine each class, and displays them to the user.
  • FIGS. 3-4 are flowcharts illustrating operations in methods for the development and use of secure information classification systems, according to embodiments
  • FIG. 5 is a schematic illustration of a computing system which may be adapted to implement secure information classification, according to embodiments.
  • the methods described herein may be implemented as logic instructions stored in tangible computer readable medium, e.g., software, which may be executed by a processing device to implement secure information classification procedures.
  • FIG. 3 illustrates operations for the development of a particular instance of a secure information classification system.
  • a method to implement secure information classification begins with the receipt of a security guide (operation 310 ) and the semi-automatic extraction of words and phrases exemplifying the rules put forth in the security guide (operation 315 ).
  • the system may optionally use external sources of lexical knowledge such as WordNet or on-line dictionaries or thesauri to suggest synonyms and other semantically related words and phrases (operation 320 ). For example, one or more words associated with a specific security classification may be extracted from the security guide and the one or more words may be automatically expanded based on identifying synonyms.
  • the system will then proceed with the receipt of one or more Boolean rules (operation 325 ), e.g. from a user of the system via a user interface using the words and phrases suggested in operations 315 and 320 , optionally supplemented by the personal knowledge of an intelligence analyst.
  • a user may enter one or more words alone or in combination with one or more Boolean operators (e.g., AND, OR, CONSEC, etc).
  • the words may also be obtained from the results of the statistical text classifier, again optionally supplemented by external sources of lexical knowledge sources and the personal knowledge of an intelligence analyst.
  • the Boolean rules are applied to one or more selected documents.
  • the text may be tagged with a metadata tag indicating that the text satisfied that Boolean Rule and contains sensitive or classified information.
  • the resulting set of tagged documents can be used as a set of training documents for the Statistical Text Classifier module 150 .
  • a Statistical Text Classifier module 150 is trained using the set of training documents.
  • suitable text classifiers include the Naive Bayes classifier or the Support Vector Machine (SVM). These text classifiers are known in the art and a detailed discussion of their operation is not necessary for an understanding of the disclosure.
  • SVM Support Vector Machine
  • a text classifier looks at features of text, such as words or phrases.
  • the text classifier determines a function or rule for assigning a category or class to a piece of text based on features of the text, such as words or phrases.
  • the text classifier may also receive from a user of the system, a classifier threshold for a specific classification. This threshold may be used to automatically associate a document with the specific classification when the threshold is exceeded.
  • the trained Statistical Text Classifier module 150 is applied to the training set of documents. This may result in additional documents being tagged as sensitive or having a particular security classification level. Alternatively or in addition, it may suggest that documents that have been tagged as sensitive by the Boolean Rules need not be so tagged. In addition, the Statistical Text Classifier will also return the words and phrases that it used to determine the appropriate level of sensitivity or security classification of the document, which may differ from those used in the Boolean Rules. As described above, the Statistical Text Classifier may automatically associate a document with a specific classification when a user provided threshold is exceeded.
  • the output of the Boolean rules 130 and the Statistical Text Classifier module 150 are combined to produce a set of combined results 160 , which are made accessible to a user of the system via a user interface. If at operation 350 the user decides that the system is producing sufficiently accurate results on the first set of documents or that no further improvement is possible, then the development phase for the sensitive information classification system ends. Otherwise, control passes to operation 320 . In this regard, operations 320 through 350 form a loop which may be iterated to enable a user of the system both to modify the Boolean Rules module 130 and to tune the Statistical Text Classifier module 150 .
  • FIG. 4 illustrates operations for the use of an already developed instance of a secure information classification system.
  • the system begins with receipt of a document by the system (operation 410 ).
  • the final set of Boolean Rules and the final Statistical Text Classifier resulting from the development phase are applied to the document (operation 415 ).
  • the results of either or both of these, including the tags or classes they assign the document and the words and phrases in the document that they use to make the assignment are made accessible to the user via a user interface (operation 420 ).
  • secure information classification systems and methods may be implemented in the context of a security classification scheme pursuant to which access to information may be restricted based upon a security credential associated with an entity attempting to access the information.
  • Systems and methods as described herein may be used as part of an initial classification process to classify newly generated documents or as part of a review process undertaken to review a security status of existing documents.
  • they may be used to determine whether the document can be released at a lower level of classification with appropriate redactions, using the words and phrases suggested by the system to guide the determination of what words, sentences, or sections to redact.
  • FIG. 5 is a schematic illustration of a computing system 180 which may be adapted to implement secure information classification, according to embodiments.
  • system 180 may include one or more accompanying input/output devices including a display 502 having a screen 504 , one or more speakers 506 , a keyboard 510 , one or more other I/O device(s) 512 , and a mouse 514 .
  • the other I/O device(s) 512 may include a touch screen, a voice-activated input device, a track ball, and any other device that allows the system 180 to receive input from a user.
  • the system 180 includes system hardware 520 and memory 530 , which may be implemented as random access memory and/or read-only memory.
  • a file store 580 may be communicatively coupled to system 180 .
  • File store 580 may be internal to computing device 508 such as, e.g., one or more hard drives, CD-ROM drives, DVD-ROM drives, or other types of storage devices.
  • File store 580 may also be external to computer 508 such as, e.g., one or more external hard drives, network attached storage, or a separate storage network.
  • System hardware 520 may include one or more processors 522 , at least one graphics processor 524 , network interfaces 526 , and bus structures 528 .
  • processor 522 may be embodied as an Intel® Core2 Duo® processor available from Intel Corporation, Santa Clara, Calif., USA.
  • processor means any type of computational element, such as but not limited to, a microprocessor, a microcontroller, a complex instruction set computing (CISC) microprocessor, a reduced instruction set (RISC) microprocessor, a very long instruction word (VLIW) microprocessor, or any other type of processor or processing circuit.
  • CISC complex instruction set computing
  • RISC reduced instruction set
  • VLIW very long instruction word
  • Graphics processors 524 may function as adjunct processors that manage graphics and/or video operations. Graphics processors 524 may be integrated onto the motherboard of computing system 500 or may be coupled via an expansion slot on the motherboard.
  • network interface 526 could be a wired interface such as an Ethernet interface (see, e.g., Institute of Electrical and Electronics Engineers/IEEE 802.3-2002) or a wireless interface such as an IEEE 802.11a, b or g-compliant interface (see, e.g., IEEE Standard for IT-Telecommunications and information exchange between systems LAN/MAN—Part II: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications Amendment 4: Further Higher Data Rate Extension in the 2.4 GHz Band, 802.11G-2003).
  • GPRS general packet radio service
  • Bus structures 528 connect various components of system hardware 128 .
  • bus structures 528 may be one or more of several types of bus structure(s) including a memory bus, a peripheral bus or external bus, and/or a local bus using any variety of available bus architectures including, but not limited to, 11-bit bus, Industrial Standard Architecture (ISA), Micro-Channel Architecture (MSA), Extended ISA (EISA), Intelligent Drive Electronics (IDE), VESA Local Bus (VLB), Peripheral Component Interconnect (PCI), Universal Serial Bus (USB), Advanced Graphics Port (AGP), Personal Computer Memory Card International Association bus (PCMCIA), and Small Computer Systems Interface (SCSI).
  • ISA Industrial Standard Architecture
  • MSA Micro-Channel Architecture
  • EISA Extended ISA
  • IDE Intelligent Drive Electronics
  • VLB VESA Local Bus
  • PCI Peripheral Component Interconnect
  • USB Universal Serial Bus
  • AGP Advanced Graphics Port
  • PCMCIA Personal Computer Memory Card International Association bus
  • SCSI Small Computer Systems Interface
  • Memory 530 may include an operating system 540 for managing operations of computing device 508 .
  • operating system 540 includes a hardware interface module 554 that provides an interface to system hardware 520 .
  • operating system 540 may include a file system 550 that manages files used in the operation of computing device 508 and a process control subsystem 552 that manages processes executing on computing device 508 .
  • Operating system 540 may include (or manage) one or more communication interfaces that may operate in conjunction with system hardware 120 to transceive data packets and/or data streams from a remote source. Operating system 540 may further include a system call interface module 542 that provides an interface between the operating system 540 and one or more application modules resident in memory 530 . Operating system 540 may be embodied as a UNIX operating system or any derivative thereof (e.g., Linux, Solaris, etc.) or as a Windows® brand operating system, or other operating systems.
  • system 180 may be embodied as a personal computer, a laptop computer, a personal digital assistant, a mobile telephone, an entertainment device, or another computing device.
  • memory 530 includes one or more logic modules embodied as logic instructions encoded on a tangible, non transitory memory to impart functionality to the system 180 .
  • the embodiment depicted in FIG. 5 comprises a rule/class module 120 , and a text classifier module 150 , which implement the operations described with reference to FIGS. 2-4 .

Abstract

In one embodiment a method to create a system to manage documents with sensitive or classified content comprises extracting a list of text features enabling interaction with the user developing the system to create a rule-based classifier based on the list of text features and one or more synonymous features, applying the rule-based classifier to one or more selected documents to tag a set of documents with the sensitive or classified information they contain, training a statistical text classifier using the tagged documents generated as a training set, applying the trained statistical text classifier to the training set, and reapplying the refined rule-based classifier to the one or more documents to tag a set of documents with the sensitive or classified information they contain. Other embodiments may be described.

Description

FIELD OF THE DISCLOSURE
This invention relates to systems and methods to detect and classify sensitive information, and to manage documents containing sensitive information.
BACKGROUND
Organizations manage information having varying levels of security. Highly sensitive information may require a high security clearance to access, while less sensitive information may be accessed with a lower security clearance. Documents containing sensitive information may be classified according to security levels and access to the documents may be granted only to personnel having an appropriate security clearance.
As part of routine knowledge and document management processes newly generated documents must be analyzed and classified into an appropriate security category. Also, existing documents are routinely analyzed for modification and redaction in order to move them from a higher security level to a lower one (downgrading) or release them to unclassified networks (declassification). Presently, this process is performed by humans, sometimes assisted by generic desktop software tools, and is expensive, unduly subjective, and error-prone. Thus, systems and methods that systematically determine and classify secure information may find utility.
SUMMARY
In various aspects, systems and methods to manage sensitive or classified information are provided. The invention proposes to take advantage of the respective strengths and weaknesses of rule-based classifiers and statistical classifiers for this purpose, especially in the development of such a system, by combining them into a single system. Rule-based classifiers tend to be more precise and their development leverages the knowledge and intuitions of the analyst/user. However, the analyst/user cannot anticipate all the ways documents might express some of the concepts related to sensitive classification. They can recognize the sensitive expressions when they see them but cannot always know in advance the words and phrases that will make reference to them. Statistical classifiers, on the other hand, are trained from data that has been tagged by some analyst, and can automatically find the words and phrases that best capture the analyst's judgment about what concepts a document expresses. However, developing a tagged set of documents that can be used to train a statistical classifier is a time consuming task. We propose to use an initial rule-based classifier developed by an analyst to perform an initial tagging of a set of documents and use the results to train a statistical classifier to refine that initial tagging, perhaps suggesting additional documents that should have been tagged and additional words and phrases that are correlated with those concepts. The process can iterate until a desired level of performance is reached. The resulting system, consisting of a final set of Boolean rules and a statistical classifier, can then be used, either by the original analyst/user or by other users, to suggest classification categories for other documents and what words and phrases were used by the system in determining those classification categories, for use in classification, declassification, or downgrading the document.
In some embodiments a system as described herein receives a security policy guide that specifies limitations on what types of information can be passed to various types of people and organizations with specified security clearance levels. The system first interacts with the user to highlight and possibly paraphrase informal and high-level rules in the security policies to allow automatic extraction of words and phrases from those rules. It then displays those words and phrases to the security analyst to use in constructing a set of formal rules (in one implementation, Boolean rules) intended to capture these limitations. The words and phrases may be supplemented by related words and phrases from on-line dictionaries and other lexical resources. The system then receives a first set of formal rules from the security analyst operating the system. The system then applies the first set of formal rules to a first set of documents to generate a first set of tags for the first set of documents. The first set of tags is intended to approximate the limitations specified in the security policy guide. The first set of documents and the first set of tags are then used by the system to train a statistical classifier (in one implementation, a Naïve Bayes classifier). The trained statistical classifier is then applied to the first set of documents to generate a second set of tagged documents representing the limitations specified in the security policy guide. In some embodiments the documents that are classified differently by the statistical classifier than the first set of rules and the words and phrases used by the statistical classifier may be applied as feedback to refine the first set of rules to create a second set of rules. This feedback process may be repeated iteratively to refine the set of rules and the statistical text classifier until the output is satisfactory to the security analyst. The resulting system can then be used by other users to determine the appropriate level of classification of a new document or what sections need to be redacted in order to release it to another organization with a lower level of security classification than the document is marked for.
Thus, in one embodiment, there is provided a method to develop document classification in a document classification system that comprises (1) extracting a list of key words and phrases from a policy guide or set of informal rules, (2) receiving a set of Boolean rules from a user of the system based on those words and phrases, (3) applying the Boolean rule set to selected documents to generate a set of tagged training documents, (4) using the tagged training set to train a statistical classifier, (5) applying the statistical classifier to the training set, possibly tagging additional documents as sensitive and generating an additional set of words or phrases correlated to the sensitive concepts in the policy guide, and (6) presenting the newly or differently classified documents and the additional words or phrases in the user interface for review by a user of the system.
In another embodiment there is provided a computer-based system to develop a document classification system comprising a non-transitory memory module, a computer-based processing device coupled to memory and logic instruction stored in the non-transitory memory module which, when executed by the processing device, the logic instructions configure the processing device to receive, from a user of the system, a Boolean rule set, to apply the Boolean rule set to one or more selected documents to generate a set of tagged training documents, to use the tagged training documents to train a statistical text classifier, to apply the trained statistical text classifier to the training set, possibly tagging additional documents and generating additional words or phrases correlated to the tags, and to provide the newly classified documents and the additional words or phrases to the user interface for review by a user of the system.
In another embodiment there is provided a computer program product comprising logic instructions stored in a non-transitory memory module which, when executed by the processing device, configures the processing device to manage document classification in a document classification system by performing operations that comprise receiving from a user of the system a list of keywords or phrases to build a Boolean rule set based on sensitive information policies defined in a policy guide, applying the Boolean rule set to one or more selected documents to generate a set of tagged training documents, training a statistical text classifier with the training set, thereby generating additional words or phrases correlated to the list of sensitive concepts in the policy guide, applying the trained statistical classifier to the training documents to generate a new classification for one or more documents in the training set, and providing the new classification and the additional words or phrases to the user interface for review by a user of the system.
The features, functions and advantages discussed herein can be achieved independently in various embodiments described herein or may be combined in yet other embodiments, further details of which can be seen with reference to the following description and drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
The detailed description is described with reference to the accompanying figures.
FIG. 1 is a schematic illustration of an environment in which secure information classification may be implemented, according to embodiments.
FIGS. 2-4 are flowcharts illustrating operations in methods for secure information classification, according to embodiments.
FIG. 5 is a schematic illustration of a computing system which may be adapted to implement secure information classification, according to embodiments.
DETAILED DESCRIPTION
Described herein are exemplary methods and systems for secure information classification. In some embodiments the methods described herein enable a user of the system to implement a process pursuant to which Boolean rules and a statistical text classifier may be refined iteratively to enhance the efficacy of text classification and reveal the words and phrases relevant to a given classification. A set of rules, which in one implementation consists of Boolean rules, may be used to identify and tag concepts represented by associations of words in a defined set of one or more documents, which are then used as a “training set” for the statistical classification system, which in one implementation consists of Bayesian classifiers. The tagged documents are provided to a text classifier, which analyzes the documents and assigns one or more properties to the documents, which may include a document classification within a security classification scheme. The trained statistical classifier is then applied to the training set of documents, possibly resulting in new or different expressions being considered sensitive. The output of the statistical text classifier is provided as feedback to a user of the system, who can revise or update the content of the Boolean rules in response thereto. In this manner an iterative process may be implemented which enables a user of the system to refine the Boolean search terms and logic to tune the text classifier.
There are several purposes that this invention can serve exemplified by the embodiments described herein. For example, documents generated by a government project may need to be given a certain level of security classification to protect them from being passed to people or organizations that do not have the proper level of clearance. Similarly, documents in both government and non-government, settings may contain information that needs to be protected by the International Traffic in Arms Regulations (ITAR) from being given to non-US persons. Also, documents generated inside a company may need to be reviewed by the company for potential exposure of any of the company's Intellectual Property before they can be released or published outside the company.
Further, classified government documents (i.e. those with a security classification) are typically supposed to be reviewed for declassification after a certain amount of time. At this point, they need to be assessed for any information that still needs to be kept classified at some level.
Further still, classified government documents may need to be shared in part with other organizations with a lower level of clearance than the document is marked for (downgraded). If only certain parts of the document (words, phrases, sentences, paragraphs, or whole sections) actually contain information at the higher clearance level, the document may be sharable after those sections are redacted (blacked out).
More generally, the subject matter described herein enables a process for creating a system specialized to a particular type of security classification system that will automatically suggest a security classification level for a document and indicate what words, or phrases in the document suggest that it requires that level of security classification. This can help guide a security analyst using the (already developed) system to determine 1) whether a document should be classified at a certain level; 2) whether it has any information that would prevent it from being declassified when its period of review comes up; or 3) what parts of a document make it sensitive at various levels, so that the analyst can determine if it can be released after some parts are redacted and what parts those might be.
The term of “classification” (or “classified”) used in this application have two related but distinct concepts: (i) levels of security classification (e.g. Secret, Top Secret levels of classification), and (ii) text classification (e.g. tags, categories or classes) that one assigns words, phrases or sentences in a document. Systems and methods described herein implement a combination of rule-based (e.g. Boolean) system and a statistical (e.g. Bayesian) system to enable automatic text classification assigning a level of security classification to a document by detecting the sensitive information (represented by words and phrases) that is relevant to that level of security classification contained in the document.
In the following description, numerous specific details are set forth to provide a thorough understanding of various embodiments. However, it will be understood by those skilled in the art that the various embodiments may be practiced without the specific details. In other instances, well-known methods, procedures, components, and circuits have not been illustrated or described in detail so as not to obscure the particular embodiments.
By way of overview, FIG. 1 is a schematic illustration of an environment 100 in which secure information classification may be implemented, according to embodiments. Referring to FIG. 1, in an exemplary embodiment an organization may maintain secure information policies 110 which govern the control of and access to secure information managed by the organization. Secure information policies may be expressed in written regulations or policies which may be managed by personnel with supervisory authority over the information.
There are two aspects of the use of the system: 1) the development of an automatic system for classifying documents or parts of documents and revealing the relevant text (words and phrases) and 2) the use of an already developed system to determine the appropriate level of security classification or sensitivity of a document and what parts of it contribute to that (so that they can be redacted in order to make it possible to release it at a lower level of security classification or sensitivity.
FIG. 1 illustrates the components and information flow involved during the development of a particular instance of the sensitive information classification system in some embodiments. Users may interact with the environment via one or more user interfaces on a computing system 180. In some embodiments a user may interact with a rule/class manager module 120 to implement one or more Boolean rules 130 for text analysis. The Boolean text classifier 130 may be applied to tag a training set 140 of documents with metadata, and the tagged documents may be provided to a statistical text classifier 150 for training. The combined results 160 of the Boolean rules analysis and the text classifier are provided as feedback to the rule/class manager module 120 such that a user of the system may modify the Boolean rules 130, which in turn can be used to tune the statistical text classifier 150. The process can iterate until the user is satisfied that the resulting system (consisting of both a set of Boolean rules and a statistical classifier) is sufficiently accurate or as accurate as possible given the security guide. For example, the process may iterate until the classification scheme satisfies a desired accuracy threshold. Aspects of the environment 100 will be explained in greater detail with reference to FIGS. 2-5.
FIG. 2 illustrates the components and information flow that are involved during the use of an already developed instance of the sensitive information classification system in some embodiments. Again, users may interact with the environment via one or more user interfaces on a computing system 180. The user submits a document to a Document Classification Manager module 210. The Document Classification Manager then submits the document to one or more Boolean Rules module 220, the final results of the Boolean rules from the development phase. The Document Classification Manager module 210 also submits the document to the Statistical Text Classifier module 230. The Document Classification Manager module 210 collects the results from both the Boolean Rules module 220 and the Statistical Text Classifier module 230, both the class or classes assigned to the document by modules 220 and 230 and the words and phrases used to determine each class, and displays them to the user.
FIGS. 3-4 are flowcharts illustrating operations in methods for the development and use of secure information classification systems, according to embodiments, and FIG. 5 is a schematic illustration of a computing system which may be adapted to implement secure information classification, according to embodiments. In some embodiments the methods described herein may be implemented as logic instructions stored in tangible computer readable medium, e.g., software, which may be executed by a processing device to implement secure information classification procedures.
FIG. 3 illustrates operations for the development of a particular instance of a secure information classification system. In some embodiments a method to implement secure information classification begins with the receipt of a security guide (operation 310) and the semi-automatic extraction of words and phrases exemplifying the rules put forth in the security guide (operation 315). The system may optionally use external sources of lexical knowledge such as WordNet or on-line dictionaries or thesauri to suggest synonyms and other semantically related words and phrases (operation 320). For example, one or more words associated with a specific security classification may be extracted from the security guide and the one or more words may be automatically expanded based on identifying synonyms. The system will then proceed with the receipt of one or more Boolean rules (operation 325), e.g. from a user of the system via a user interface using the words and phrases suggested in operations 315 and 320, optionally supplemented by the personal knowledge of an intelligence analyst. By way of example, a user may enter one or more words alone or in combination with one or more Boolean operators (e.g., AND, OR, CONSEC, etc). During subsequent iterations, the words may also be obtained from the results of the statistical text classifier, again optionally supplemented by external sources of lexical knowledge sources and the personal knowledge of an intelligence analyst.
At operation 330 the Boolean rules are applied to one or more selected documents. When text in the selected documents satisfies a Boolean Rule the text may be tagged with a metadata tag indicating that the text satisfied that Boolean Rule and contains sensitive or classified information. The resulting set of tagged documents can be used as a set of training documents for the Statistical Text Classifier module 150.
At operation 335 a Statistical Text Classifier module 150 is trained using the set of training documents. One or more known text classifiers may be used to implement the text classifier in this disclosure. For example, suitable text classifiers include the Naive Bayes classifier or the Support Vector Machine (SVM). These text classifiers are known in the art and a detailed discussion of their operation is not necessary for an understanding of the disclosure. In general a text classifier looks at features of text, such as words or phrases. The text classifier determines a function or rule for assigning a category or class to a piece of text based on features of the text, such as words or phrases. The text classifier may also receive from a user of the system, a classifier threshold for a specific classification. This threshold may be used to automatically associate a document with the specific classification when the threshold is exceeded.
At operation 340 the trained Statistical Text Classifier module 150 is applied to the training set of documents. This may result in additional documents being tagged as sensitive or having a particular security classification level. Alternatively or in addition, it may suggest that documents that have been tagged as sensitive by the Boolean Rules need not be so tagged. In addition, the Statistical Text Classifier will also return the words and phrases that it used to determine the appropriate level of sensitivity or security classification of the document, which may differ from those used in the Boolean Rules. As described above, the Statistical Text Classifier may automatically associate a document with a specific classification when a user provided threshold is exceeded.
At operation 345 the output of the Boolean rules 130 and the Statistical Text Classifier module 150 are combined to produce a set of combined results 160, which are made accessible to a user of the system via a user interface. If at operation 350 the user decides that the system is producing sufficiently accurate results on the first set of documents or that no further improvement is possible, then the development phase for the sensitive information classification system ends. Otherwise, control passes to operation 320. In this regard, operations 320 through 350 form a loop which may be iterated to enable a user of the system both to modify the Boolean Rules module 130 and to tune the Statistical Text Classifier module 150.
FIG. 4 illustrates operations for the use of an already developed instance of a secure information classification system. In some embodiments the system begins with receipt of a document by the system (operation 410). The final set of Boolean Rules and the final Statistical Text Classifier resulting from the development phase are applied to the document (operation 415). The results of either or both of these, including the tags or classes they assign the document and the words and phrases in the document that they use to make the assignment (the set of combined results 160), are made accessible to the user via a user interface (operation 420).
As described briefly above, in some embodiments secure information classification systems and methods may be implemented in the context of a security classification scheme pursuant to which access to information may be restricted based upon a security credential associated with an entity attempting to access the information. Systems and methods as described herein may be used as part of an initial classification process to classify newly generated documents or as part of a review process undertaken to review a security status of existing documents. In addition, they may be used to determine whether the document can be released at a lower level of classification with appropriate redactions, using the words and phrases suggested by the system to guide the determination of what words, sentences, or sections to redact.
The operations depicted in FIGS. 3-4 may be implemented as logic instructions store. FIG. 5 is a schematic illustration of a computing system 180 which may be adapted to implement secure information classification, according to embodiments. Referring to FIG. 5, in one embodiment, system 180 may include one or more accompanying input/output devices including a display 502 having a screen 504, one or more speakers 506, a keyboard 510, one or more other I/O device(s) 512, and a mouse 514. The other I/O device(s) 512 may include a touch screen, a voice-activated input device, a track ball, and any other device that allows the system 180 to receive input from a user.
The system 180 includes system hardware 520 and memory 530, which may be implemented as random access memory and/or read-only memory. A file store 580 may be communicatively coupled to system 180. File store 580 may be internal to computing device 508 such as, e.g., one or more hard drives, CD-ROM drives, DVD-ROM drives, or other types of storage devices. File store 580 may also be external to computer 508 such as, e.g., one or more external hard drives, network attached storage, or a separate storage network.
System hardware 520 may include one or more processors 522, at least one graphics processor 524, network interfaces 526, and bus structures 528. In one embodiment, processor 522 may be embodied as an Intel® Core2 Duo® processor available from Intel Corporation, Santa Clara, Calif., USA. As used herein, the term “processor” means any type of computational element, such as but not limited to, a microprocessor, a microcontroller, a complex instruction set computing (CISC) microprocessor, a reduced instruction set (RISC) microprocessor, a very long instruction word (VLIW) microprocessor, or any other type of processor or processing circuit.
Graphics processors 524 may function as adjunct processors that manage graphics and/or video operations. Graphics processors 524 may be integrated onto the motherboard of computing system 500 or may be coupled via an expansion slot on the motherboard.
In one embodiment, network interface 526 could be a wired interface such as an Ethernet interface (see, e.g., Institute of Electrical and Electronics Engineers/IEEE 802.3-2002) or a wireless interface such as an IEEE 802.11a, b or g-compliant interface (see, e.g., IEEE Standard for IT-Telecommunications and information exchange between systems LAN/MAN—Part II: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications Amendment 4: Further Higher Data Rate Extension in the 2.4 GHz Band, 802.11G-2003). Another example of a wireless interface would be a general packet radio service (GPRS) interface (see, e.g., Guidelines on GPRS Handset Requirements, Global System for Mobile Communications/GSM Association, Ver. 3.0.1, December 2002).
Bus structures 528 connect various components of system hardware 128. In one embodiment, bus structures 528 may be one or more of several types of bus structure(s) including a memory bus, a peripheral bus or external bus, and/or a local bus using any variety of available bus architectures including, but not limited to, 11-bit bus, Industrial Standard Architecture (ISA), Micro-Channel Architecture (MSA), Extended ISA (EISA), Intelligent Drive Electronics (IDE), VESA Local Bus (VLB), Peripheral Component Interconnect (PCI), Universal Serial Bus (USB), Advanced Graphics Port (AGP), Personal Computer Memory Card International Association bus (PCMCIA), and Small Computer Systems Interface (SCSI).
Memory 530 may include an operating system 540 for managing operations of computing device 508. In one embodiment, operating system 540 includes a hardware interface module 554 that provides an interface to system hardware 520. In addition, operating system 540 may include a file system 550 that manages files used in the operation of computing device 508 and a process control subsystem 552 that manages processes executing on computing device 508.
Operating system 540 may include (or manage) one or more communication interfaces that may operate in conjunction with system hardware 120 to transceive data packets and/or data streams from a remote source. Operating system 540 may further include a system call interface module 542 that provides an interface between the operating system 540 and one or more application modules resident in memory 530. Operating system 540 may be embodied as a UNIX operating system or any derivative thereof (e.g., Linux, Solaris, etc.) or as a Windows® brand operating system, or other operating systems.
In various embodiments, the system 180 may be embodied as a personal computer, a laptop computer, a personal digital assistant, a mobile telephone, an entertainment device, or another computing device.
In one embodiment, memory 530 includes one or more logic modules embodied as logic instructions encoded on a tangible, non transitory memory to impart functionality to the system 180. The embodiment depicted in FIG. 5 comprises a rule/class module 120, and a text classifier module 150, which implement the operations described with reference to FIGS. 2-4.
Reference in the specification to “one embodiment” or “some embodiments” means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least an implementation. The appearances of the phrase “in one embodiment” in various places in the specification may or may not be all referring to the same embodiment.
Although embodiments have been described in language specific to structural features and/or methodological acts, it is to be understood that claimed subject matter may not be limited to the specific features or acts described. Rather, the specific features and acts are disclosed as sample forms of implementing the claimed subject matter.

Claims (12)

What is claimed is:
1. A method for using a system to manage documents sensitive or classified content with a predetermined classifier threshold, comprising:
(a) extracting, from a security policy guide or other informal set of rules, a list of text features;
(b) enabling interaction with a user configuring the system to create a rule-based classifier based on the list of text features and one or more synonymous features that capture sensitive or classified information in the security policy guide or the other informal set of rules;
(c) applying the rule-based classifier to one or more selected documents to tag a set of documents with the sensitive or classified information they contain to generate tagged documents;
(d) training a statistical text classifier using the tagged documents generated in (c) as a training set;
(e) applying the statistical text classifier to the training set to suggest additional documents that should be tagged and to generate additional text features for detecting the sensitive or classified information;
(f) providing the additional documents and the additional text features to a user interface for review and comparison by the user to update the training set and the list of text features and the one or more synonymous features;
(g) refining the rule-based classifier based on the training set, the list of text features, and the one or more synonymous features generated in (f); and
(h) repeating operations (b) through (g) until a classification scheme satisfies the predetermined classifier threshold.
2. The method of claim 1, further comprising:
applying the rule-based classifier to one or more selected documents to tag a set of documents with the sensitive or classified information they contain so that it creates training set for the statistical classifier.
3. The method of claim 1, further comprising:
extracting, from the security policy guide or other informal set of rules, the one or more synonymous features, wherein the text features are words and phrases, and the one or more synonymous features are one or more synonyms of those words and phrases.
4. The method of claim 1, wherein the rule-based classifier is further based on extracted words and phrases, and the one or more synonyms of those words and phrases automatically identified using additional lexical resources.
5. The method of claim 1, further comprising:
extracting, from the security policy guide, one or more words which are associated with a specific classification; and
automatically expanding extracted words and phrases by identifying the one or more synonyms using additional resources.
6. The method of claim 1, further comprising:
extracting, from the security policy guide, one or more words which are associated with a specific classification; and
automatically associating a first document with the specific classification when the one or more words are located in the first document.
7. A computer-based system for using the system to manage document classification with a predetermined classifier threshold, the system comprising:
a non-transitory memory module;
a computer-based processing device coupled to memory; and
logic instruction stored in the non-transitory memory module which, when executed by the processing device, configures the processing device to:
(a) extract, from a security policy guide or other informal set of rules, a list of text features;
(b) enable interaction with a user to configure the system to create a rule-based classifier based on the list of text features and one or more synonymous features that capture sensitive or classified information in the security policy guide or the other informal set of rules;
(c) apply the rule-based classifier to one or more selected documents to tag a set of documents with the sensitive or classified information they contain to generate tagged documents;
(d) train a statistical text classifier using the tagged documents generated in (c) as a training set;
(e) apply the statistical text classifier to the training set to suggest additional documents that should be tagged and to generate additional text features for detecting the sensitive or classified information;
(f) provide the additional documents and the additional text features to a user interface for review and comparison by the user to update the training set and the list of text features and the one or more synonymous features;
(g) refine the rule-based classifier based on the training set and the list of text features and the one or more synonymous features generated in (f); and
(h) repeat operations (b) through (g) until a classification scheme satisfies the predetermined classifier threshold.
8. The computer-based system of claim 7, wherein the rule-based classifier is a Boolean rule classifier.
9. The computer-based system of claim 7, wherein the statistical text classifier is a Naïve Bayesian Classifier, or a Support Vector Machine (SVM).
10. The computer-based system of claim 7, further comprising logic instructions which, when executed by the processing device, configures the processing device to:
extract, from the security policy guide, one or more words which are associated with a specific classification; and
automatically associate a first document with the specific classification when the one or more words are located in the first document.
11. A computer program product comprising logic instruction stored in a non-transitory memory module which, when executed by a processing device, configures the processing device to manage document classification in a document classification system with a predetermined classifier threshold by performing operations comprising:
(a) extracting, from a security policy guide or other informal set of rules, a list of text features;
(b) enabling interaction with a user to configure the document classification system to create a rule-based classifier based on the list of text features and one or more synonymous features that capture sensitive or classified information in the security policy guide or the other informal set of rules;
(c) applying the rule-based classifier to one or more selected documents to tag a set of documents with the sensitive or classified information they contain to generate tagged documents;
(d) training a statistical text classifier using the tagged documents generated in (c) as a training set;
(e) applying the statistical text classifier to the training set to suggest additional documents that should be tagged and to generate additional text features for detecting the sensitive or classified information;
(f) providing the additional documents and the additional text features to a user interface for review and comparison by the user to update the training set and the list of text features and the one or more synonymous features;
(g) refining the rule-based classifier based on the training set and the list of text features and the one or more synonymous features generated in (f); and
(h) repeating operations (b) through (g) until a classification scheme satisfies the predetermined classifier threshold.
12. The computer program product of claim 11, further comprising logic instruction which, when executed by the processing device, configure the processing device to:
extract, from the security policy guide, one or more words which are associated with a specific classification; and
automatically associate a first document with the specific classification when the one or more words are located in the first document.
US13/327,046 2011-12-15 2011-12-15 Secure information classification Expired - Fee Related US8751424B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/327,046 US8751424B1 (en) 2011-12-15 2011-12-15 Secure information classification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/327,046 US8751424B1 (en) 2011-12-15 2011-12-15 Secure information classification

Publications (1)

Publication Number Publication Date
US8751424B1 true US8751424B1 (en) 2014-06-10

Family

ID=50845545

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/327,046 Expired - Fee Related US8751424B1 (en) 2011-12-15 2011-12-15 Secure information classification

Country Status (1)

Country Link
US (1) US8751424B1 (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140067369A1 (en) * 2012-08-30 2014-03-06 Xerox Corporation Methods and systems for acquiring user related information using natural language processing techniques
US20140280166A1 (en) * 2013-03-15 2014-09-18 Maritz Holdings Inc. Systems and methods for classifying electronic documents
US20160171234A1 (en) * 2014-02-28 2016-06-16 Ricoh Company, Ltd. Approach For Managing Access To Electronic Documents On Network Devices Using Document Analysis, Document Retention Policies And Document Security Policies
US20160364810A1 (en) * 2015-06-09 2016-12-15 Linkedin Corporation Hybrid classification system
US20170126727A1 (en) * 2015-11-03 2017-05-04 Juniper Networks, Inc. Integrated security system having threat visualization
US20170206366A1 (en) * 2016-01-20 2017-07-20 Microsoft Technology Licensing, Llc Painting content classifications onto document portions
US9754208B2 (en) 2014-09-02 2017-09-05 Wal-Mart Stores, Inc. Automatic rule coaching
US9875364B2 (en) 2015-04-16 2018-01-23 International Business Machines Corporation Multi-focused fine-grained security framework
US20180197087A1 (en) * 2017-01-06 2018-07-12 Accenture Global Solutions Limited Systems and methods for retraining a classification model
US10229117B2 (en) 2015-06-19 2019-03-12 Gordon V. Cormack Systems and methods for conducting a highly autonomous technology-assisted review classification
CN110008470A (en) * 2019-03-19 2019-07-12 阿里巴巴集团控股有限公司 The sensibility stage division and device of report
US10783262B2 (en) * 2017-02-03 2020-09-22 Adobe Inc. Tagging documents with security policies
US10983985B2 (en) 2018-10-29 2021-04-20 International Business Machines Corporation Determining a storage pool to store changed data objects indicated in a database
US11023155B2 (en) 2018-10-29 2021-06-01 International Business Machines Corporation Processing event messages for changed data objects to determine a storage pool to store the changed data objects
US11042532B2 (en) 2018-08-31 2021-06-22 International Business Machines Corporation Processing event messages for changed data objects to determine changed data objects to backup
US11080340B2 (en) 2013-03-15 2021-08-03 Gordon Villy Cormack Systems and methods for classifying electronic information using advanced active learning techniques
US20210240845A1 (en) * 2018-04-13 2021-08-05 Sophos Limited Enterprise document classification
CN113342753A (en) * 2021-06-25 2021-09-03 长江存储科技有限责任公司 File security management method, device, equipment and computer readable storage medium
US20220237517A1 (en) * 2018-11-19 2022-07-28 Zixcorp Systems, Inc. Creating a machine learning policy based on express indicators
US11409900B2 (en) 2018-11-15 2022-08-09 International Business Machines Corporation Processing event messages for data objects in a message queue to determine data to redact
US11429674B2 (en) 2018-11-15 2022-08-30 International Business Machines Corporation Processing event messages for data objects to determine data to redact from a database
US11455464B2 (en) * 2019-09-18 2022-09-27 Accenture Global Solutions Limited Document content classification and alteration
US20220405646A1 (en) * 2019-05-13 2022-12-22 Zixcorp Systems, Inc. Machine learning with attribute feedback based on express indicators
US11928400B2 (en) * 2020-05-14 2024-03-12 The Boeing Company Information management in MBSE modeling tools
US11928606B2 (en) 2013-03-15 2024-03-12 TSG Technologies, LLC Systems and methods for classifying electronic documents
US11930018B2 (en) 2018-11-19 2024-03-12 Zixcorp Systems, Inc. Delivery of an electronic message using a machine learning policy

Citations (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5948058A (en) * 1995-10-30 1999-09-07 Nec Corporation Method and apparatus for cataloging and displaying e-mail using a classification rule preparing means and providing cataloging a piece of e-mail into multiple categories or classification types based on e-mail object information
US20020022956A1 (en) * 2000-05-25 2002-02-21 Igor Ukrainczyk System and method for automatically classifying text
US20030217052A1 (en) * 2000-08-24 2003-11-20 Celebros Ltd. Search engine method and apparatus
US20040148154A1 (en) * 2003-01-23 2004-07-29 Alejandro Acero System for using statistical classifiers for spoken language understanding
US20040261016A1 (en) * 2003-06-20 2004-12-23 Miavia, Inc. System and method for associating structured and manually selected annotations with electronic document contents
US20050022114A1 (en) * 2001-08-13 2005-01-27 Xerox Corporation Meta-document management system with personality identifiers
US20050060643A1 (en) * 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US20050086194A1 (en) * 2003-10-20 2005-04-21 Fujitsu Limited Information reference apparatus, information reference system, information reference method, information reference program and computer readable information recording medium
US20060085181A1 (en) * 2004-10-20 2006-04-20 Kabushiki Kaisha Toshiba Keyword extraction apparatus and keyword extraction program
US7130885B2 (en) * 2000-09-05 2006-10-31 Zaplet, Inc. Methods and apparatus providing electronic messages that are linked and aggregated
US7142690B2 (en) * 2001-02-20 2006-11-28 Ricoh Company, Ltd. System, computer program product and method for managing documents
US7178033B1 (en) * 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US20070094216A1 (en) * 2005-08-02 2007-04-26 Northrop Grumman Corporation Uncertainty management in a decision-making system
US20070136397A1 (en) * 2005-12-09 2007-06-14 Interdigital Technology Corporation Information life-cycle management architecture for a device with infinite storage capacity
US7284191B2 (en) * 2001-08-13 2007-10-16 Xerox Corporation Meta-document management system with document identifiers
US20080147790A1 (en) * 2005-10-24 2008-06-19 Sanjeev Malaney Systems and methods for intelligent paperless document management
US7401087B2 (en) * 1999-06-15 2008-07-15 Consona Crm, Inc. System and method for implementing a knowledge management system
US20080222734A1 (en) * 2000-11-13 2008-09-11 Redlich Ron M Security System with Extraction, Reconstruction and Secure Recovery and Storage of Data
US7483891B2 (en) * 2004-01-09 2009-01-27 Yahoo, Inc. Content presentation and management system associating base content and relevant additional content
US7519998B2 (en) * 2004-07-28 2009-04-14 Los Alamos National Security, Llc Detection of malicious computer executables
US20090178137A1 (en) * 2008-01-09 2009-07-09 Michael John Branson Systems and methods for securely processing sensitive streams in a mixed infrastructure
US20100011000A1 (en) * 2008-07-11 2010-01-14 International Business Machines Corp. Managing the creation, detection, and maintenance of sensitive information
US7673234B2 (en) * 2002-03-11 2010-03-02 The Boeing Company Knowledge management using text classification
US20100186091A1 (en) * 2008-05-13 2010-07-22 James Luke Turner Methods to dynamically establish overall national security or sensitivity classification for information contained in electronic documents; to provide control for electronic document/information access and cross domain document movement; to establish virtual security perimeters within or among computer networks for electronic documents/information; to enforce physical security perimeters for electronic documents between or among networks by means of a perimeter breach alert system
US20110046951A1 (en) * 2009-08-21 2011-02-24 David Suendermann System and method for building optimal state-dependent statistical utterance classifiers in spoken dialog systems
US7917460B2 (en) * 2004-06-30 2011-03-29 Northrop Grumman Corporation Systems and methods for generating a decision network from text
US20110078152A1 (en) * 2009-09-30 2011-03-31 George Forman Method and system for processing text
US7958147B1 (en) * 2005-09-13 2011-06-07 James Luke Turner Method for providing customized and automated security assistance, a document marking regime, and central tracking and control for sensitive or classified documents in electronic format
US8115869B2 (en) * 2007-02-28 2012-02-14 Samsung Electronics Co., Ltd. Method and system for extracting relevant information from content metadata

Patent Citations (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5948058A (en) * 1995-10-30 1999-09-07 Nec Corporation Method and apparatus for cataloging and displaying e-mail using a classification rule preparing means and providing cataloging a piece of e-mail into multiple categories or classification types based on e-mail object information
US7401087B2 (en) * 1999-06-15 2008-07-15 Consona Crm, Inc. System and method for implementing a knowledge management system
US20060143175A1 (en) * 2000-05-25 2006-06-29 Kanisa Inc. System and method for automatically classifying text
US20020022956A1 (en) * 2000-05-25 2002-02-21 Igor Ukrainczyk System and method for automatically classifying text
US7028250B2 (en) * 2000-05-25 2006-04-11 Kanisa, Inc. System and method for automatically classifying text
US20030217052A1 (en) * 2000-08-24 2003-11-20 Celebros Ltd. Search engine method and apparatus
US7130885B2 (en) * 2000-09-05 2006-10-31 Zaplet, Inc. Methods and apparatus providing electronic messages that are linked and aggregated
US20080222734A1 (en) * 2000-11-13 2008-09-11 Redlich Ron M Security System with Extraction, Reconstruction and Secure Recovery and Storage of Data
US7142690B2 (en) * 2001-02-20 2006-11-28 Ricoh Company, Ltd. System, computer program product and method for managing documents
US7284191B2 (en) * 2001-08-13 2007-10-16 Xerox Corporation Meta-document management system with document identifiers
US20050022114A1 (en) * 2001-08-13 2005-01-27 Xerox Corporation Meta-document management system with personality identifiers
US7178033B1 (en) * 2001-12-12 2007-02-13 Pss Systems, Inc. Method and apparatus for securing digital assets
US7673234B2 (en) * 2002-03-11 2010-03-02 The Boeing Company Knowledge management using text classification
US20040148154A1 (en) * 2003-01-23 2004-07-29 Alejandro Acero System for using statistical classifiers for spoken language understanding
US20040261016A1 (en) * 2003-06-20 2004-12-23 Miavia, Inc. System and method for associating structured and manually selected annotations with electronic document contents
US20050060643A1 (en) * 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US20050086194A1 (en) * 2003-10-20 2005-04-21 Fujitsu Limited Information reference apparatus, information reference system, information reference method, information reference program and computer readable information recording medium
US7483891B2 (en) * 2004-01-09 2009-01-27 Yahoo, Inc. Content presentation and management system associating base content and relevant additional content
US7917460B2 (en) * 2004-06-30 2011-03-29 Northrop Grumman Corporation Systems and methods for generating a decision network from text
US7519998B2 (en) * 2004-07-28 2009-04-14 Los Alamos National Security, Llc Detection of malicious computer executables
US20060085181A1 (en) * 2004-10-20 2006-04-20 Kabushiki Kaisha Toshiba Keyword extraction apparatus and keyword extraction program
US7606784B2 (en) * 2005-08-02 2009-10-20 Northrop Grumman Corporation Uncertainty management in a decision-making system
US20070094216A1 (en) * 2005-08-02 2007-04-26 Northrop Grumman Corporation Uncertainty management in a decision-making system
US7958147B1 (en) * 2005-09-13 2011-06-07 James Luke Turner Method for providing customized and automated security assistance, a document marking regime, and central tracking and control for sensitive or classified documents in electronic format
US20080147790A1 (en) * 2005-10-24 2008-06-19 Sanjeev Malaney Systems and methods for intelligent paperless document management
US20070136397A1 (en) * 2005-12-09 2007-06-14 Interdigital Technology Corporation Information life-cycle management architecture for a device with infinite storage capacity
US8115869B2 (en) * 2007-02-28 2012-02-14 Samsung Electronics Co., Ltd. Method and system for extracting relevant information from content metadata
US20090178137A1 (en) * 2008-01-09 2009-07-09 Michael John Branson Systems and methods for securely processing sensitive streams in a mixed infrastructure
US20100186091A1 (en) * 2008-05-13 2010-07-22 James Luke Turner Methods to dynamically establish overall national security or sensitivity classification for information contained in electronic documents; to provide control for electronic document/information access and cross domain document movement; to establish virtual security perimeters within or among computer networks for electronic documents/information; to enforce physical security perimeters for electronic documents between or among networks by means of a perimeter breach alert system
US20140013433A1 (en) * 2008-05-13 2014-01-09 James Luke Turner Methods to dynamically establish overall national security for sensitivity classification...
US20100011000A1 (en) * 2008-07-11 2010-01-14 International Business Machines Corp. Managing the creation, detection, and maintenance of sensitive information
US20110046951A1 (en) * 2009-08-21 2011-02-24 David Suendermann System and method for building optimal state-dependent statistical utterance classifiers in spoken dialog systems
US20110078152A1 (en) * 2009-09-30 2011-03-31 George Forman Method and system for processing text

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9396179B2 (en) * 2012-08-30 2016-07-19 Xerox Corporation Methods and systems for acquiring user related information using natural language processing techniques
US20140067369A1 (en) * 2012-08-30 2014-03-06 Xerox Corporation Methods and systems for acquiring user related information using natural language processing techniques
US11080340B2 (en) 2013-03-15 2021-08-03 Gordon Villy Cormack Systems and methods for classifying electronic information using advanced active learning techniques
US20140280166A1 (en) * 2013-03-15 2014-09-18 Maritz Holdings Inc. Systems and methods for classifying electronic documents
US9298814B2 (en) * 2013-03-15 2016-03-29 Maritz Holdings Inc. Systems and methods for classifying electronic documents
US10579646B2 (en) 2013-03-15 2020-03-03 TSG Technologies, LLC Systems and methods for classifying electronic documents
US11928606B2 (en) 2013-03-15 2024-03-12 TSG Technologies, LLC Systems and methods for classifying electronic documents
US9710540B2 (en) 2013-03-15 2017-07-18 TSG Technologies, LLC Systems and methods for classifying electronic documents
US20160171234A1 (en) * 2014-02-28 2016-06-16 Ricoh Company, Ltd. Approach For Managing Access To Electronic Documents On Network Devices Using Document Analysis, Document Retention Policies And Document Security Policies
US9754208B2 (en) 2014-09-02 2017-09-05 Wal-Mart Stores, Inc. Automatic rule coaching
US9875364B2 (en) 2015-04-16 2018-01-23 International Business Machines Corporation Multi-focused fine-grained security framework
US9881166B2 (en) 2015-04-16 2018-01-30 International Business Machines Corporation Multi-focused fine-grained security framework
US10354078B2 (en) 2015-04-16 2019-07-16 International Business Machines Corporation Multi-focused fine-grained security framework
US10885593B2 (en) * 2015-06-09 2021-01-05 Microsoft Technology Licensing, Llc Hybrid classification system
US20160364810A1 (en) * 2015-06-09 2016-12-15 Linkedin Corporation Hybrid classification system
US10671675B2 (en) 2015-06-19 2020-06-02 Gordon V. Cormack Systems and methods for a scalable continuous active learning approach to information classification
US10242001B2 (en) 2015-06-19 2019-03-26 Gordon V. Cormack Systems and methods for conducting and terminating a technology-assisted review
US10353961B2 (en) 2015-06-19 2019-07-16 Gordon V. Cormack Systems and methods for conducting and terminating a technology-assisted review
US10445374B2 (en) * 2015-06-19 2019-10-15 Gordon V. Cormack Systems and methods for conducting and terminating a technology-assisted review
US10229117B2 (en) 2015-06-19 2019-03-12 Gordon V. Cormack Systems and methods for conducting a highly autonomous technology-assisted review classification
US20170126727A1 (en) * 2015-11-03 2017-05-04 Juniper Networks, Inc. Integrated security system having threat visualization
US10382451B2 (en) 2015-11-03 2019-08-13 Juniper Networks, Inc. Integrated security system having rule optimization
US10068100B2 (en) * 2016-01-20 2018-09-04 Microsoft Technology Licensing, Llc Painting content classifications onto document portions
US20170206366A1 (en) * 2016-01-20 2017-07-20 Microsoft Technology Licensing, Llc Painting content classifications onto document portions
US20180197087A1 (en) * 2017-01-06 2018-07-12 Accenture Global Solutions Limited Systems and methods for retraining a classification model
US10783262B2 (en) * 2017-02-03 2020-09-22 Adobe Inc. Tagging documents with security policies
US11748501B2 (en) 2017-02-03 2023-09-05 Adobe Inc. Tagging documents with security policies
US11783069B2 (en) * 2018-04-13 2023-10-10 Sophos Limited Enterprise document classification
US20210240845A1 (en) * 2018-04-13 2021-08-05 Sophos Limited Enterprise document classification
US11042532B2 (en) 2018-08-31 2021-06-22 International Business Machines Corporation Processing event messages for changed data objects to determine changed data objects to backup
US11023155B2 (en) 2018-10-29 2021-06-01 International Business Machines Corporation Processing event messages for changed data objects to determine a storage pool to store the changed data objects
US10983985B2 (en) 2018-10-29 2021-04-20 International Business Machines Corporation Determining a storage pool to store changed data objects indicated in a database
US11409900B2 (en) 2018-11-15 2022-08-09 International Business Machines Corporation Processing event messages for data objects in a message queue to determine data to redact
US11429674B2 (en) 2018-11-15 2022-08-30 International Business Machines Corporation Processing event messages for data objects to determine data to redact from a database
US20220237517A1 (en) * 2018-11-19 2022-07-28 Zixcorp Systems, Inc. Creating a machine learning policy based on express indicators
US11930018B2 (en) 2018-11-19 2024-03-12 Zixcorp Systems, Inc. Delivery of an electronic message using a machine learning policy
US11934925B2 (en) * 2018-11-19 2024-03-19 Zixcorp Systems, Inc. Creating a machine learning policy based on express indicators
CN110008470B (en) * 2019-03-19 2023-05-26 创新先进技术有限公司 Sensitivity grading method and device for report forms
CN110008470A (en) * 2019-03-19 2019-07-12 阿里巴巴集团控股有限公司 The sensibility stage division and device of report
US20220405646A1 (en) * 2019-05-13 2022-12-22 Zixcorp Systems, Inc. Machine learning with attribute feedback based on express indicators
US11455464B2 (en) * 2019-09-18 2022-09-27 Accenture Global Solutions Limited Document content classification and alteration
US11928400B2 (en) * 2020-05-14 2024-03-12 The Boeing Company Information management in MBSE modeling tools
CN113342753B (en) * 2021-06-25 2023-04-14 长江存储科技有限责任公司 File security management method, device, equipment and computer readable storage medium
CN113342753A (en) * 2021-06-25 2021-09-03 长江存储科技有限责任公司 File security management method, device, equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
US8751424B1 (en) Secure information classification
Abad et al. What works better? a study of classifying requirements
US11093707B2 (en) Adversarial training data augmentation data for text classifiers
US10726204B2 (en) Training data expansion for natural language classification
US11321371B2 (en) Query expansion using a graph of question and answer vocabulary
CN109635298B (en) Group state identification method and device, computer equipment and storage medium
US9852208B2 (en) Discovering communities and expertise of users using semantic analysis of resource access logs
CN107436875A (en) File classification method and device
US11281737B2 (en) Unbiasing search results
US9043247B1 (en) Systems and methods for classifying documents for data loss prevention
KR20180077690A (en) Apparatus and method for learning narrative of document, apparatus and method for generating narrative of document
CN106339368A (en) Text emotional tendency acquiring method and device
US20240028650A1 (en) Method, apparatus, and computer-readable medium for determining a data domain associated with data
Gao et al. Text classification research based on improved Word2vec and CNN
WO2017192094A1 (en) Computer systems and methods for implementing in-memory data structures
Al-Rubaiee et al. The importance of neutral class in sentiment analysis of Arabic tweets
Goldwasser et al. Understanding satirical articles using common-sense
US20230047800A1 (en) Artificial intelligence-assisted non-pharmaceutical intervention data curation
Spina et al. Active learning for entity filtering in microblog streams
US11361031B2 (en) Dynamic linguistic assessment and measurement
US10929602B2 (en) Training of cognitive systems
US10831347B2 (en) Cognitive computing to identify key events in a set of data
US20190228072A1 (en) Information processing device, learning method, and storage medium
Hao et al. Product named entity recognition for Chinese query questions based on a skip-chain CRF model
US20140372106A1 (en) Assisted Free Form Decision Definition Using Rules Vocabulary

Legal Events

Date Code Title Description
AS Assignment

Owner name: THE BOEING COMPANY, ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:WOJCIK, RICHARD H.;XUE, PING;POTEET, STEPHEN R.;AND OTHERS;REEL/FRAME:027392/0816

Effective date: 20111214

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551)

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20220610